What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2022-08-22 20:03:00 CISA Warns of Active Exploitation of Palo Alto Networks\' PAN-OS Vulnerability (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added a security flaw impacting Palo Alto Networks PAN-OS to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. The high-severity vulnerability, tracked as CVE-2022-0028 (CVSS score: 8.6), is a URL filtering policy misconfiguration that could allow an unauthenticated, remote attacker to Vulnerability
The_Hackers_News.webp 2022-08-22 06:05:00 "As Nasty as Dirty Pipe" - 8 Year Old Linux Kernel Vulnerability Uncovered (lien direct) Details of an eight-year-old security vulnerability in the Linux kernel have emerged that the researchers say is "as nasty as Dirty Pipe." Dubbed DirtyCred by a group of academics from Northwestern University, the security weakness exploits a previously unknown flaw (CVE-2022-2588) to escalate privileges to the maximum level. "DirtyCred is a kernel exploitation concept that swaps unprivileged Vulnerability
The_Hackers_News.webp 2022-08-21 22:54:00 Hackers Stole Crypto from Bitcoin ATMs by Exploiting Zero-Day Vulnerability (lien direct) Bitcoin ATM manufacturer General Bytes confirmed that it was a victim of a cyberattack that exploited a previously unknown flaw in its software to plunder cryptocurrency from its users. "The attacker was able to create an admin user remotely via CAS administrative interface via a URL call on the page that is used for the default installation on the server and creating the first administration Vulnerability
The_Hackers_News.webp 2022-08-20 07:19:00 CISA Adds 7 New Actively Exploited Vulnerabilities to Catalog (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday moved to add a critical SAP security flaw to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. The issue in question is CVE-2022-22536, which has received the highest possible risk score of 10.0 on the CVSS vulnerability scoring system and was addressed by SAP as part of its Patch Vulnerability
The_Hackers_News.webp 2022-08-19 01:23:06 New Amazon Ring Vulnerability Could Have Exposed All Your Camera Recordings (lien direct) Retail giant Amazon patched a high-severity security issue in its Ring app for Android in May that could have enabled a rogue application installed on a user's device to access sensitive information and camera recordings. The Ring app for Android has over 10 million downloads and enables users to monitor video feeds from smart home devices such as video doorbells, security cameras, and alarm Vulnerability
The_Hackers_News.webp 2022-08-18 02:26:20 Penetration Testing or Vulnerability Scanning? What\'s the Difference? (lien direct) Pentesting and vulnerability scanning are often confused for the same service. The problem is, business owners often use one when they really need the other. Let's dive in and explain the differences. People frequently confuse penetration testing and vulnerability scanning, and it's easy to see why. Both look for weaknesses in your IT infrastructure by exploring your systems in the same way an Vulnerability
The_Hackers_News.webp 2022-08-17 05:02:28 New Google Chrome Zero-Day Vulnerability Being Exploited in the Wild (lien direct) Google on Tuesday rolled out patches for Chrome browser for desktops to contain an actively exploited high-severity zero-day flaw in the wild. Tracked as CVE-2022-2856, the issue has been described as a case of insufficient validation of untrusted input in Intents. Security researchers Ashley Shen and Christian Resell of Google Threat Analysis Group have been credited with reporting the flaw on Vulnerability Threat
The_Hackers_News.webp 2022-08-16 07:58:22 ÆPIC and SQUIP Vulnerabilities Found in Intel and AMD Processors (lien direct) A group of researchers has revealed details of a new vulnerability affecting Intel CPUs that enables attackers to obtain encryption keys and other secret information from the processors. Dubbed ÆPIC Leak, the weakness is the first-of-its-kind to architecturally disclose sensitive data in a manner that's akin to an "uninitialized memory read in the CPU itself." "In contrast to transient execution Vulnerability
The_Hackers_News.webp 2022-08-12 13:02:30 Researchers Uncover UEFI Secure Boot Bypass in 3 Microsoft Signed Boot Loaders (lien direct) A security feature bypass vulnerability has been uncovered in three signed third-party Unified Extensible Firmware Interface (UEFI) boot loaders that allow bypass of the UEFI Secure Boot feature. "These vulnerabilities can be exploited by mounting the EFI System Partition and replacing the existing bootloader with the vulnerable one, or modifying a UEFI variable to load the vulnerable loader Vulnerability
The_Hackers_News.webp 2022-08-12 01:48:31 Cisco Patches High-Severity Vulnerability Affecting ASA and Firepower Solutions (lien direct) Cisco on Wednesday released patches to contain multiple flaws in its software that could be abused to leak sensitive information on susceptible appliances. The issue, assigned the identifier CVE-2022-20866 (CVSS score: 7.4), has been described as a "logic error" when handling RSA keys on devices running Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Vulnerability Threat
The_Hackers_News.webp 2022-08-11 23:14:20 Researchers Warn of Ongoing Mass Exploitation of Zimbra RCE Vulnerability (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added two flaws to its Known Exploited Vulnerabilities Catalog, citing evidence of active exploitation. The two high-severity issues relate to weaknesses in Zimbra Collaboration, both of which could be chained to achieve unauthenticated remote code execution on affected email servers - CVE-2022-27925 (CVSS score: 7.2) Vulnerability
The_Hackers_News.webp 2022-08-10 23:07:07 GitHub Dependabot Now Alerts Developers On Vulnerable GitHub Actions (lien direct) Cloud-based code hosting platform GitHub has announced that it will now start sending Dependabot alerts for vulnerable GitHub Actions to help developers fix security issues in CI/CD workflows. "When a security vulnerability is reported in an action, our team of security researchers will create an advisory to document the vulnerability, which will trigger an alert to impacted repositories," Vulnerability
The_Hackers_News.webp 2022-08-09 23:59:19 CISA Issues Warning on Active Exploitation of UnRAR Software for Linux Systems (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a recently disclosed security flaw in the UnRAR utility to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. Tracked as CVE-2022-30333 (CVSS score: 7.5), the issue concerns a path traversal vulnerability in the Unix versions of UnRAR that can be triggered upon extracting a Vulnerability ★★★★
The_Hackers_News.webp 2022-08-09 23:12:13 (Déjà vu) Microsoft Issues Patches for 121 Flaws, Including Zero-Day Under Active Attack (lien direct) As many as 121 new security flaws were patched by Microsoft as part of its Patch Tuesday updates for the month of August, which also includes a fix for a Support Diagnostic Tool vulnerability that the company said is being actively exploited in the wild. Of the 121 bugs, 17 are rated Critical, 102 are rated Important, one is rated Moderate, and one is rated Low in severity. Two of the issues Tool Vulnerability ★★★★
The_Hackers_News.webp 2022-08-04 22:54:43 CISA Adds Zimbra Email Vulnerability to its Exploited Vulnerabilities Catalog (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a recently disclosed high-severity vulnerability in the Zimbra email suite to its Known Exploited Vulnerabilities Catalog, citing evidence of active exploitation. The issue in question is CVE-2022-27924 (CVSS score: 7.5), a command injection flaw in the platform that could lead to the execution of arbitrary Vulnerability Guideline
The_Hackers_News.webp 2022-08-04 06:10:59 Critical RCE Bug Could Let Hackers Remotely Take Over DrayTek Vigor Routers (lien direct) As many as 29 different router models from DrayTek have been identified as affected by a new critical, unauthenticated, remote code execution vulnerability that, if successfully exploited, could lead to full compromise of the device and unauthorized access to the broader network. "The attack can be performed without user interaction if the management interface of the device has been configured Vulnerability Guideline
The_Hackers_News.webp 2022-08-04 05:55:40 New Woody RAT Malware Being Used to Target Russian Organizations (lien direct) An unknown threat actor has been targeting Russian entities with a newly discovered remote access trojan called Woody RAT for at least a year as part of a spear-phishing campaign. The advanced custom backdoor is said to be delivered via either of two methods: archive files and Microsoft Office documents leveraging the now-patched "Follina" support diagnostic tool vulnerability (CVE-2022-30190) Malware Tool Vulnerability Threat ★★★★★
The_Hackers_News.webp 2022-08-02 05:05:19 New \'ParseThru\' Parameter Smuggling Vulnerability Affects Golang-based Applications (lien direct) Security researchers have discovered a new vulnerability called ParseThru affecting Golang-based applications that could be abused to gain unauthorized access to cloud-based applications. "The newly discovered vulnerability allows a threat actor to bypass validations under certain conditions, as a result of the use of unsafe URL parsing methods built in the language," Israeli cybersecurity firm Vulnerability Threat ★★★
The_Hackers_News.webp 2022-07-29 03:49:50 Dahua IP Camera Vulnerability Could Let Attackers Take Full Control Over Devices (lien direct) Details have been shared about a security vulnerability in Dahua's Open Network Video Interface Forum (ONVIF) standard implementation, which, when exploited, can lead to seizing control of IP cameras.  Tracked as CVE-2022-30563 (CVSS score: 7.4), the "vulnerability could be abused by attackers to compromise network cameras by sniffing a previous unencrypted ONVIF interaction and replaying the Vulnerability Guideline
The_Hackers_News.webp 2022-07-28 20:22:24 Latest Critical Atlassian Confluence Vulnerability Under Active Exploitation (lien direct) A week after Atlassian rolled out patches to contain a critical flaw in its Questions For Confluence app for Confluence Server and Confluence Data Center, the shortcoming has now come under active exploitation in the wild. The bug in question is CVE-2022-26138, which concerns the use of a hard-coded password in the app that could be exploited by a remote, unauthenticated attacker to gain Vulnerability
The_Hackers_News.webp 2022-07-27 04:00:30 Taking the Risk-Based Approach to Vulnerability Patching (lien direct) Software vulnerabilities are a major threat to organizations today. The cost of these threats is significant, both financially and in terms of reputation.Vulnerability management and patching can easily get out of hand when the number of vulnerabilities in your organization is in the hundreds of thousands of vulnerabilities and tracked in inefficient ways, such as using Excel spreadsheets or Vulnerability Threat Patching
The_Hackers_News.webp 2022-07-25 20:09:32 Hackers Exploit PrestaShop Zero-Day to Steal Payment Data from Online Stores (lien direct) Malicious actors are exploiting a previously unknown security flaw in the open source PrestaShop e-commerce platform to inject malicious skimmer code designed to swipe sensitive information. "Attackers have found a way to use a security vulnerability to carry out arbitrary code execution in servers running PrestaShop websites," the company noted in an advisory published on July 22. PrestaShop is Vulnerability
The_Hackers_News.webp 2022-07-22 11:39:32 SonicWall Issues Patch for Critical Bug Affecting its Analytics and GMS Products (lien direct) Network security company SonicWall on Friday rolled out fixes to mitigate a critical SQL injection (SQLi) vulnerability affecting its Analytics On-Prem and Global Management System (GMS) products. The vulnerability, tracked as CVE-2022-22280, is rated 9.4 for severity on the CVSS scoring system and stems from what the company describes is an "improper neutralization of special elements" used in Vulnerability
The_Hackers_News.webp 2022-07-21 01:46:43 Atlassian Rolls Out Security Patch for Critical Confluence Vulnerability (lien direct) Atlassian has rolled out fixes to remediate a critical security vulnerability pertaining to the use of hard-coded credentials affecting the Questions For Confluence app for Confluence Server and Confluence Data Center. The flaw, tracked as CVE-2022-26138, arises when the app in question is enabled on either of two services, causing it to create a Confluence user account with the username " Vulnerability
The_Hackers_News.webp 2022-07-20 21:58:18 Cisco Releases Patches for Critical Flaws Impacting Nexus Dashboard for Data Centers (lien direct) Cisco on Wednesday released security patches for 45 vulnerabilities affecting a variety of products, some of which could be exploited to execute arbitrary actions with elevated permissions on affected systems. Of the 45 bugs, one security vulnerability is rated Critical, three are rated High, and 41 are rated Medium in severity.  The most severe of the issues are CVE-2022-20857, CVE-2022-20858, Vulnerability
The_Hackers_News.webp 2022-07-18 08:33:57 New Study Finds Most Enterprise Vendors Failing to Mitigate Speculative Execution Attacks (lien direct) With speculative execution attacks remaining a stubbornly persistent vulnerability ailing modern processors, new research has highlighted an "industry failure" to adopting mitigations released by AMD and Intel, posing a firmware supply chain threat. Dubbed FirmwareBleed by Binarly, the information leaking assaults stem from the continued exposure of microarchitectural attack surfaces on the part Vulnerability
The_Hackers_News.webp 2022-07-18 07:12:55 Experts Notice Sudden Surge in Exploitation of WordPress Page Builder Plugin Vulnerability (lien direct) Researchers from Wordfence have sounded the alarm about a "sudden" spike in cyber attacks attempting to exploit an unpatched flaw in a WordPress plugin called Kaswara Modern WPBakery Page Builder Addons. Tracked as CVE-2021-24284, the issue is rated 10.0 on the CVSS vulnerability scoring system and relates to an unauthenticated arbitrary file upload that could be abused to gain code execution, Vulnerability
The_Hackers_News.webp 2022-07-18 05:13:46 Mind the Gap – How to Ensure Your Vulnerability Detection Methods are up to Scratch (lien direct) With global cybercrime costs expected to reach $10.5 trillion annually by 2025, it comes as little surprise that the risk of attack is companies' biggest concern globally. To help businesses uncover and fix the vulnerabilities and misconfigurations affecting their systems, there is an (over)abundance of solutions available.  But beware, they may not give you a full and continuous view of your Vulnerability
The_Hackers_News.webp 2022-07-18 02:59:54 Hackers Distributing Password Cracking Tool for PLCs and HMIs to Target Industrial Systems (lien direct) Industrial engineers and operators are the target of a new campaign that leverages password cracking software to seize control of Programmable Logic Controllers (PLCs) and co-opt the machines to a botnet. The software "exploited a vulnerability in the firmware which allowed it to retrieve the password on command," Dragos security researcher Sam Hanson said. "Further, the software was a malware Tool Vulnerability
The_Hackers_News.webp 2022-07-15 21:07:41 New Netwrix Auditor Bug Could Let Attackers Compromise Active Directory Domain (lien direct) Researchers have disclosed details about a security vulnerability in the Netwrix Auditor application that, if successfully exploited, could lead to arbitrary code execution on affected devices.  "Since this service is typically executed with extensive privileges in an Active Directory environment, the attacker would likely be able to compromise the Active Directory domain," Bishop Fox said in an Vulnerability Guideline
The_Hackers_News.webp 2022-07-14 02:54:07 Microsoft Details App Sandbox Escape Bug Impacting Apple iOS, iPadOS, macOS Devices (lien direct) Microsoft on Wednesday shed light on a now patched security vulnerability affecting Apple's operating systems that, if successfully exploited, could allow attackers to escalate device privileges and deploy malware. "An attacker could take advantage of this sandbox escape vulnerability to gain elevated privileges on the affected device or execute malicious commands like installing additional Vulnerability
The_Hackers_News.webp 2022-07-13 06:22:23 New \'Retbleed\' Speculative Execution Attack Affects AMD and Intel CPUs (lien direct) Security researchers have uncovered yet another vulnerability affecting numerous older AMD and Intel microprocessors that could bypass current defenses and result in Spectre-based speculative-execution attacks. Dubbed Retbleed by ETH Zurich researchers Johannes Wikner and Kaveh Razavi, the issues are tracked as CVE-2022-29900 (AMD) and CVE-2022-29901 (Intel), with the chipmakers releasing Vulnerability
The_Hackers_News.webp 2022-07-12 20:15:40 Microsoft Releases Fix for Zero-Day Flaw in July 2022 Security Patch Rollout (lien direct) Microsoft released its monthly round of Patch Tuesday updates to address 84 new security flaws spanning multiple product categories, counting a zero-day vulnerability that's under active attack in the wild. Of the 84 shortcomings, four are rated Critical, and 80 are rated Important in severity. Also separately resolved by the tech giant are two other bugs in the Chromium-based Edge browser, one Vulnerability
The_Hackers_News.webp 2022-07-09 00:49:23 Hackers Exploiting Follina Bug to Deploy Rozena Backdoor (lien direct) A newly observed phishing campaign is leveraging the recently disclosed Follina security vulnerability to distribute a previously undocumented backdoor on Windows systems. "Rozena is a backdoor malware that is capable of injecting a remote shell connection back to the attacker's machine," Fortinet FortiGuard Labs researcher Cara Lin said in a report this week. Tracked as CVE-2022-30190, the Malware Vulnerability
The_Hackers_News.webp 2022-07-04 18:55:41 Update Google Chrome Browser to Patch New Zero-Day Exploit Detected in the Wild (lien direct) Google on Monday shipped security updates to address a high-severity zero-day vulnerability in its Chrome web browser that it said is being exploited in the wild. The shortcoming, tracked as CVE-2022-2294, relates to a heap overflow flaw in the WebRTC component that provides real-time audio and video communication capabilities in browsers without the need to install plugins or download native Vulnerability
The_Hackers_News.webp 2022-07-03 22:38:18 HackerOne Employee Caught Stealing Vulnerability Reports for Personal Gains (lien direct) Vulnerability coordination and bug bounty platform HackerOne on Friday disclosed that a former employee at the firm improperly accessed security reports submitted to it for personal gain. "The person anonymously disclosed this vulnerability information outside the HackerOne platform with the goal of claiming additional bounties," it said. "In under 24 hours, we worked quickly to contain the Vulnerability
The_Hackers_News.webp 2022-07-01 03:06:34 Solving the indirect vulnerability enigma - fixing indirect vulnerabilities without breaking your dependency tree (lien direct) Fixing indirect vulnerabilities is one of those complex, tedious and, quite frankly, boring tasks that no one really wants to touch. No one except for Debricked, it seems. Sure, there are lots of ways to do it manually, but can it be done automatically with minimal risk of breaking changes? The Debricked team decided to find out.  A forest full of fragile trees So, where do you even start? Vulnerability
The_Hackers_News.webp 2022-06-30 23:09:06 Amazon Quietly Patches \'High Severity\' Vulnerability in Android Photos App (lien direct) Amazon, in December 2021, patched a high severity vulnerability affecting its Photos app for Android that could have been exploited to steal a user's access tokens. "The Amazon access token is used to authenticate the user across multiple Amazon APIs, some of which contain personal data such as full name, email, and address," Checkmarx researchers João Morais and Pedro Umbelino said. "Others, Vulnerability
The_Hackers_News.webp 2022-06-29 01:29:21 New UnRAR Vulnerability Could Let Attackers Hack Zimbra Webmail Servers (lien direct) A new security vulnerability has been disclosed in RARlab's UnRAR utility that, if successfully exploited, could permit a remote attacker to execute arbitrary code on a system that relies on the binary. The flaw, assigned the identifier CVE-2022-30333, relates to a path traversal vulnerability in the Unix versions of UnRAR that can be triggered upon extracting a maliciously crafted RAR archive. Hack Vulnerability
The_Hackers_News.webp 2022-06-28 20:01:21 CISA Warns of Active Exploitation of \'PwnKit\' Linux Vulnerability in the Wild (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) this week moved to add a Linux vulnerability dubbed PwnKit to its Known Exploited Vulnerabilities Catalog, citing evidence of active exploitation. The issue, tracked as CVE-2021-4034 (CVSS score: 7.8), came to light in January 2022 and concerns a case of local privilege escalation in polkit's pkexec utility, which allows an Vulnerability
The_Hackers_News.webp 2022-06-28 00:59:56 OpenSSH to Release Security Patch for Remote Memory Corruption Vulnerability (lien direct) The latest version of the OpenSSL library has been discovered as susceptible to a remote memory-corruption vulnerability on select systems. The issue has been identified in OpenSSL version 3.0.4, which was released on June 21, 2022, and impacts x64 systems with the AVX-512 instruction set. OpenSSL 1.1.1 as well as OpenSSL forks BoringSSL and LibreSSL are not affected. Security Vulnerability
The_Hackers_News.webp 2022-06-22 22:36:32 Critical PHP Vulnerability Exposes QNAP NAS Devices to Remote Attacks (lien direct) QNAP, Taiwanese maker of network-attached storage (NAS) devices, on Wednesday said it's in the process of fixing a critical three-year-old PHP vulnerability that could be abused to achieve remote code execution. "A vulnerability has been reported to affect PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24, and 7.3.x below 7.3.11 with improper nginx config," the hardware vendor said in an Vulnerability
The_Hackers_News.webp 2022-06-22 04:51:03 Russian Hackers Exploiting Microsoft Follina Vulnerability Against Ukraine (lien direct) The Computer Emergency Response Team of Ukraine (CERT-UA) has cautioned of a new set of spear-phishing attacks exploiting the "Follina" flaw in the Windows operating system to deploy password-stealing malware. Attributing the intrusions to a Russian nation-state group tracked as APT28 (aka Fancy Bear or Sofacy), the agency said the attacks commence with a lure document titled "Nuclear Terrorism Vulnerability APT 28
The_Hackers_News.webp 2022-06-20 02:10:26 Google Researchers Detail 5-Year-Old Apple Safari Vulnerability Exploited in the Wild (lien direct) A security flaw in Apple Safari that was exploited in the wild earlier this year was originally fixed in 2013 and reintroduced in December 2016, according to a new report from Google Project Zero. The issue, tracked as CVE-2022-22620 (CVSS score: 8.8), concerns a case of a use-after-free vulnerability in the WebKit component that could be exploited by a piece of specially crafted web content to Vulnerability
The_Hackers_News.webp 2022-06-17 20:11:14 Atlassian Confluence Flaw Being Used to Deploy Ransomware and Crypto Miners (lien direct) A recently patched critical security flaw in Atlassian Confluence Server and Data Center products is being actively weaponized in real-world attacks to drop cryptocurrency miners and ransomware payloads. In at least two of the Windows-related incidents observed by cybersecurity vendor Sophos, adversaries exploited the vulnerability to deliver Cerber ransomware and a crypto miner called z0miner Ransomware Vulnerability
The_Hackers_News.webp 2022-06-17 01:39:56 Chinese Hackers Exploited Sophos Firewall Zero-Day Flaw to Target South Asian Entity (lien direct) A sophisticated Chinese advanced persistent threat (APT) actor exploited a critical security vulnerability in Sophos' firewall product that came to light earlier this year to infiltrate an unnamed South Asian target as part of a highly-targeted attack. "The attacker implement[ed] an interesting web shell backdoor, create[d] a secondary form of persistence, and ultimately launch[ed] attacks Vulnerability Threat
The_Hackers_News.webp 2022-06-17 01:10:39 Over a Million WordPress Sites Forcibly Updated to Patch a Critical Plugin Vulnerability (lien direct) WordPress websites using a widely used plugin named Ninja Forms have been updated automatically to remediate a critical security vulnerability that's suspected of having been actively exploited in the wild. The issue, which relates to a case of code injection, is rated 9.8 out of 10 for severity and affects multiple versions starting from 3.0. It has been fixed in 3.0.34.2, 3.1.10, 3.2.28, Vulnerability
The_Hackers_News.webp 2022-06-16 03:06:20 Difference Between Agent-Based and Network-Based Internal Vulnerability Scanning (lien direct) For years, the two most popular methods for internal scanning: agent-based and network-based were considered to be about equal in value, each bringing its own strengths to bear. However, with remote working now the norm in most if not all workplaces, it feels a lot more like agent-based scanning is a must, while network-based scanning is an optional extra. This article will go in-depth on the Vulnerability
The_Hackers_News.webp 2022-06-16 00:25:57 High-Severity RCE Vulnerability Reported in Popular Fastjson Library (lien direct) Cybersecurity researchers have detailed a recently patched high-severity security vulnerability in the popular Fastjson library that could be potentially exploited to achieve remote code execution. Tracked as CVE-2022-25845 (CVSS score: 8.1), the issue relates to a case of deserialization of untrusted data in a supported feature called "AutoType." It was patched by the project maintainers in Vulnerability
The_Hackers_News.webp 2022-06-15 19:28:48 Critical Flaw in Cisco Secure Email and Web Manager Lets Attackers Bypass Authentication (lien direct) Cisco on Wednesday rolled out fixes to address a critical security flaw affecting Email Security Appliance (ESA) and Secure Email and Web Manager that could be exploited by an unauthenticated, remote attacker to sidestep authentication. Assigned the CVE identifier CVE-2022-20798, the bypass vulnerability is rated 9.8 out of a maximum of 10 on the CVSS scoring system and stems from improper Vulnerability
Last update at: 2024-05-14 13:08:28
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter